MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a0c02d4a28eab6ffa4df8216fbc99baf94b1d0f53cc53cc6ed84ed2ca70539e5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 15


Intelligence 15 IOCs YARA 2 File information Comments

SHA256 hash: a0c02d4a28eab6ffa4df8216fbc99baf94b1d0f53cc53cc6ed84ed2ca70539e5
SHA3-384 hash: 8b5f8f6622621ed9c883d65ebf646e98bd20eff038d875db6b6dbc87e334c3f2937d3e17b5fe237d6f6efcfbd4987639
SHA1 hash: 466b03be31cc95ad12d356178f47cdab234520c9
MD5 hash: 9890be2cedf74bf8dc3a4858475f5f85
humanhash: mirror-utah-alaska-summer
File name:QTN No. RB-UDC-0123-01-POC Repair work MV Ugo De Carlini.xlsx.exe
Download: download sample
Signature SnakeKeylogger
File size:950'272 bytes
First seen:2023-01-12 15:04:21 UTC
Last seen:2023-01-12 17:04:14 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'747 x AgentTesla, 19'636 x Formbook, 12'244 x SnakeKeylogger)
ssdeep 24576:QMgIX3ghbR33k6wk3HeiO4JrYTSKIKTn6ALrx:uAgZ3wZq
Threatray 10'565 similar samples on MalwareBazaar
TLSH T1AF15AD8237F0D077F4CE133E462427D82DA66E66B2B4F27A5F27399052B09BF7285149
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 131163e1e1e1e1a0 (17 x SnakeKeylogger, 7 x Formbook, 2 x AveMariaRAT)
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
166
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
QTN No. RB-UDC-0123-01-POC Repair work MV Ugo De Carlini.xlsx.exe
Verdict:
Malicious activity
Analysis date:
2023-01-12 15:07:40 UTC
Tags:
evasion trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Spyware.SnakeLogger
Status:
Malicious
First seen:
2023-01-12 03:16:43 UTC
File Type:
PE (.Net Exe)
Extracted files:
19
AV detection:
23 of 26 (88.46%)
Threat level:
  2/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger payload
Malware Config
C2 Extraction:
https://api.telegram.org/bot5818680343:AAGVJsfIHcopySiifMCdAaFCv-ICp2_Yo_M/sendMessage?chat_id=5765702254
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
1c0072bd0c8fbf0e27d145a0ee7e34428936c2ddeba929d3f60e352891e7e0c6
MD5 hash:
b2d0625c46714e40a6a38238659ea9ed
SHA1 hash:
dc43d5d539eab67b7e3109d0e4894e099a1a18f8
SH256 hash:
a6f6e46e179d405a099d10a0ca17c87738254b083e60dc49bcff3e3d3c2c18ca
MD5 hash:
5b3810d1cb06a2116bcad6ce5f79033a
SHA1 hash:
7a8b11aeadffb9adae32a8e22e609e1c5dd9e30b
SH256 hash:
001d62809118cce313236414505a2129c6b6f95107e49957a6a6f0ccf4a0baba
MD5 hash:
b23b2bf65f8f982052c6610e74bac6be
SHA1 hash:
44901f1a42f0b433d270d68c6b047eb0997fc0da
SH256 hash:
6b0412fe41293e8acd38948ae69cc1d8c7b618360d5b86695ef8cfb2a6e9f168
MD5 hash:
da0d97e6cd8410eca755a35ec6c3b2dc
SHA1 hash:
1e2ebd46ea4e64df23dedf03557b9d4699199ef5
SH256 hash:
a0c02d4a28eab6ffa4df8216fbc99baf94b1d0f53cc53cc6ed84ed2ca70539e5
MD5 hash:
9890be2cedf74bf8dc3a4858475f5f85
SHA1 hash:
466b03be31cc95ad12d356178f47cdab234520c9
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments